ZK-fied OP Rollups: Forging the Base of ZK Future on Superchain
Picture of Dr. Ravi Chamria
Dr. Ravi Chamria
Single New Blog Page
Single New Blog Page
ZK-fied OP Rollups

By the time you have read this, 30% of the total Ethereum L2 transactions would have been triggered by OP Superchain ecosystem. So, it is no understatement to say that OP Stack is the most battled-tested stack for launching a wide range of use-cases. However, when you are revamping  the OP Stack with ZK-capabilities, you simply add another layer to it where both these stacks, namely the OP Stack and the ZK-Stack can engage in a thoughtful value exchange named as Zk-fied OP Rollups.  

What exactly are ZK-fied OP Rollups?

ZK-fied OP Rollups are use case-specific Layer2/Layer3 chains built with  OP Stack ZK with integrated ZK capabilities. Imagine you have a rollup, which is very fast, scalable, private, secure and even ready for DeFi, and other use-cases to be built on top of it with an EVM compatible interface. Therefore, now you can save way more gas on DeFi while using rollups than you have been used to in the past. On top of this, you can experience fast withdrawal and use a humble computational unit for the same. This may sound  intriguing, but how’s this possible because ZK-rollups have ceremonial setups, specific hardware compatibility, native languages  and trusted parties. A lot of solutions are now coming with their unique concept of enabling zero-knowledge capabilities in OP Stack chains. Let’s talk about these solutions in detail. 

ZK-fied OP Rollups

How Different Players are Proposing Solutions To Enable ZK-Tech in OP-Rollups? 

As we know that ZK-rollups are all math and OP-Rollups are all assumptions, so, if you are bundling them together, in that case, you have certainly found the middle-ground. How these service providers/platforms are finding the middle ground would be an interesting thing to know; 

The Succinct Processor 1 / Or (SP1) 

The Succinct Processor 1/ or SP1 is able to verify the proofs coming from any LLVM or Rust programmed protocols through a specific maintainable software support system, which is exclusively written in Rust. With that being said, ZK Stack’s trade offs can impact OP Stack because there will be no team, who must have specialization to handle the ZK software.

On the contrary, it can be easily made accessible to all Web 3 ecosystems, be it the bridges, rollups, or coprocessors, who are using the OP technology to use the ZK. But how? That’s the question? 

Answer: Circuit Based Approach. 

Due to this the developer experience is amplified by 100X. Meaning, any developer, who isn’t aware of the language used in the ZK rollups can still use them in an OP environment without hassle. 

To do that, the SP1 software allows the developers to use precompile centric architecture, in place of a monolithic interface. So, developers can come-in and code in their own ways and let the high-quality open source dependencies  like Plonky 3, let them  create a universal SNARK for general circuits. If you can remember, earlier we have stressed upon ZK-Circuits being only application specific. Meaning, there’s a separate ZK-Circuit for all applications. However, with such an approach, if you have to deploy ZK-rollups on OP-Stack superchain, you have to make arrangements for a ceremonial set-up with a trusted party for all the rollups getting hosted on top of the platform you want to operate with. 

However, that’s the reason why some applications refrain from using the ZK-Tech, due to its cost intensive approach. However, SP1 is different because it allows developers to write a very complex language of the light clients in Rust, generate proofs and verify the same.

It is done by sharding the proofs into fragments and then subsequently generating a single universal proof for all–allegiance to Plonky2 (Requiring keccak-256 for proof validation, which means, humble hardware requirement)   & Plonky3 (Optimized for All blockchains, thereby highly flexible)  that is not only allowing proof generation to happen  in seconds but  the verification in milliseconds and that too, without a trusted setup and verification cost as low as 170-200k gas. 

In addition to this, the SP1 also reduces the  hardware requirements to 64 ARM-based CPUs, and 512GB of RAM. Hence, now no longer, OP Stack with ZK capabilities would amount to breaking the bank for setting up a proof generation and verification system. 

On the contrary, the Plonky could shard all the proofs and use a Merkle-Trie proofs to assemble them all together through KZG commitments and erasure coding to  provide very smaller proof sizes due to its circuit based approach. And, they are also planning to introduce the recursive proofs by converting the SP1’s STARK proofs to Groth16, due to this, it would further reduce the gas from 170-200k gas to even lower for usage on any EVM smart-contract accounts. Hence, making a ZK-fied OP Stack, very much possible in the near future. 

Risc Zero’s zkVM

For the Op Stack to enjoy low latency and scalable L2 to L1 operations in a near instantaneous manner, an innovative solution is to allow the proof verifications to happen fast and in a cost-effective manner. However, the stack should be such that it can support both low and high latency for composability. In this regard, Risk Zero’s ZkVM has left no stones unturned because users want very high performance and very low fees. 

Considering this, the Risc Zero brings well-supported instruction set architecture (ISA) using cRUSTaceans, rejoice, which is a Rust based ZK validity proof system. Risk Zero is building the proof systems through reth, revm, alloy, and op-reth. The validity system will be built on top of Zeth, which is fully open source, which means, it can be easily deployed with other open source softwares. Meaning, anyone can simply get in and validate the proofs in no time. 

At the same time, in order to make the blocks consistent and valid, the ZETH has added the support for the OP Mainnet. With that being said, now, if a OP Stack client wants to prove a transaction, in that case, they can ideally connect to the Zeth software. 

Following that, the ZETH software shall see that all the OP blocks are consistent with the OP Sequencer. Furthermore, the ZETH software is also adding more features where the entire OP Epochs would be added into a single rolled-up transaction with a validity proof. And the Risc Zero existing support for the onchain proof verification will be validating the same for faster finality and withdrawals in the following manner; 

Image source: Risk Zero

O(1) Labs

O(1) Labs has a different approach to introducing the ZK capabilities on Op Stack/ Op Stack with Zk capabilities, through a ZK-MIPS instruction based interface. Through the ZK-MIPS, a specific VM will be connecting the ZK-Circuits with the OP Stack. As a result, it doesn’t matter in which programming language the destination chain operates, as long as the destination chain has been hardwired to the MIPS circuits, it will be continuously creating the proofs from the OP environment for verification on O(1) Labs protocol. 

For that matter, ZK-MIPS that O(1) Labs has been using will be converting the Ethereum Geth of OP Stack to MIPS instructions and it will be executing the program in its native VM environment. Subsequently, the proofs will be verified on-chain using the STARKY and PLONKY 2 technology. Due to this practice, not only the practice can demonstrate a smaller proof size, but also ensure minimal data overhead. Which means, ideally if you could say that introducing the ZK-circuits to mobile phones would be possible through O(1) Labs for proof verifications, ideally it wouldn’t be an overstatement in any capacity after seeing the image below 

Source: O(1) Labs

O(1) Labs perfecting the same has been achieved primarily by  amalgamating the PLONKish proof system, Kimchi and the Pickles recursion layer. In addition to this, they are also introducing TypeScript Developer Framework. So, creating your own proof verification system on top of the OP Stack with ZK Capabilities wouldn’t amount to completely scrapping the old codes. 

On the contrary, due to this framework, it has become increasingly more compatible with the EVM chains. As a result, the outcomes have been so effective that this ZK-App model has been protecting and safeguarding the MINA protocol from 2021 onwards. And so far, Mina protocol has been the most successful project implementing the ZK tech in its absolute prime. 

Furthermore, using the O(1) Labs , Mina protocol has  expressed intentions to build a cross-chain proof system that LamdaClass has already achieved. Which means, now MINA will become a validium on the EVM chains to generate data and any application can do that without even having to change a single line of code and with their existing infrastructure. 

All these developments are taking OP Stack with ZK capabilities a notch higher. Because, now it is like when a ZK-rollups can mimic an OP-rollups, in that case, you are opening the door to a lot of possibilities and use-cases that cannot be imagined in the wildest dreams earlier. And now, scalability, privacy, security , decentralization, and performance would be a far fetched concept no more. 

However, if you are intrigued by this and you want to launch your Op Stack with Zk capabilities, in that case, you need a reliable RaaS provider.

ZK-fied OP Rollups

Build Your ZK-fied OP Stack Rollups with Zeeve 

Now that projects add ZK capabilities to OP Stack to join the Superchain ecosystem and at the same time, allow super fast finality and efficiency to occur, we expect to see more ZK-fied OP chains launching in the coming time. So, if you are planning to launch a modular OP Stack chain with ZK Capabilities, Zeeve RaaS will simplify the whole process for you and reduce your cost of operations at the same time. For that, Zeeve RaaS offers low-code deployment platform, pluggable dev tools, 40+ 3rd party rollup integrations, and essential rollup components like explorer, wallet, testnet faucet, etc. 

In addition to this , if you want to setup a fully–functioning DevNet before testnet/mainnet launch, Zeeve RaaS offers a one-click sandbox tool using which anyone can setup devnet in minutes with no need of coding or complex integrations. 

For more information on OP Stack-related services of Zeeve RaaS or Zeeve’s comprehensive blockchain services, feel free to connect with our experts. We are available 24/7 to hear your queries. 

Share

Recent blogs
Join the Our Largest
community!

Be one of the 15,000+ innovators who
subscribe to our updates.

graphic (1)
Subscribe to Zeeve Newsletter!

Get our latest news, announcements, and other value-packed insights straight to your inbox, join our 30000+ subscribers newsletter.

Blog page graphic